Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/1767011.1767013guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Forward-security in private-key cryptography

Published: 13 April 2003 Publication History
  • Get Citation Alerts
  • Abstract

    No abstract available.

    References

    [1]
    M. ABDALLA AND M. BELLARE, "Increasing the lifetime of a key: A comparative analysis of the security of rekeying techniques." Advances in Cryptology - ASIACRYPT '00, Lecture Notes in Computer Science Vol. 1976, T. Okamoto ed., Springer-Verlag, 2000.
    [2]
    Alleged RC4. http://home.earthlink.net/~neilbawd/arcfour.html.
    [3]
    R. ANDERSON, "Two Remarks on Public-Key Cryptology," Manuscript, 2000, and Invited Lecture at the Fourth Annual Conference on Computer and Communications Security, Zurich, Switzerland, April 1997.
    [4]
    D. BEAVER AND S. HABER, "Cryptographic protocols provably secure against dynamic adversaries," Advances in Cryptology - EUROCRYPT '92, Lecture Notes in Computer Science Vol. 658, R. Rueppel ed., Springer-Verlag, 1992.
    [5]
    M. BELLARE, R. CANETTI AND H. KRAWCZYK, "Keying hash functions for message authentication," Advances in Cryptology - CRYPTO '96, Lecture Notes in Computer Science Vol. 1109, N. Koblitz ed., Springer-Verlag, 1996.
    [6]
    M. BELLARE, A. DESAI, E. JOKIPII AND P. ROGAWAY, "A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation," Proceedings of the 38th Symposium on Foundations of Computer Science, IEEE, 1997.
    [7]
    M. BELLARE, J. KILIAN AND P. ROGAWAY, "The security of cipher block chaining," Journal of Computer and System Sciences, Vol. 61, No. 3, Dec 2000, pp. 362-399.
    [8]
    M. BELLARE AND S. MINER, "A forward-secure digital signature scheme," Advances in Cryptology - CRYPTO '99, Lecture Notes in Computer Science Vol. 1666, M. Wiener ed., Springer-Verlag, 1999.
    [9]
    M. BELLARE AND C. NAMPREMPRE, "Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm," Advances in Cryptology - ASIACRYPT '00, Lecture Notes in Computer Science Vol. 1976, T. Okamoto ed., Springer-Verlag, 2000.
    [10]
    M. BELLARE AND B. YEE, "Forward-security in private-key cryptography," Full version of this paper, available via http://www-cse.ucse.edu/users/mihir.
    [11]
    J. BLACK, S. HALEVI, H. KRAWCZYK, T. KROVETZ AND P. ROGAWAY, "UMAC: Fast and Secure Message Authentication," Advances in Cryptology - CRYPTO '99, Lecture Notes in Computer Science Vol. 1666, M. Wiener ed., Springer-Verlag, 1999.
    [12]
    L. BLUM, M. BLUM AND M. SHUB, "A simple unpredictable pseudo-random number generator," SIAM Journal on Computing Vol. 15, No. 2, 364-383, May 1986.
    [13]
    M. BLUM AND S. MICALI, "How to generate cryptographically strong sequences of pseudo-random bits," SIAM Journal on Computing, Vol. 13, No. 4, 850-864, November 1984.
    [14]
    R. CANETTI AND A. HERZBERG, "Maintaining security in the presence of transient faults," Advances in Cryptology - CRYPTO '94, Lecture Notes in Computer Science Vol. 839, Y. Desmedt ed., Springer-Verlag, 1994.
    [15]
    C.-S. CHOW AND A. HERZBERG, "Network randomization protocol: A proactive pseudo-random generator," Proceedings of the 5th Usenix Unix Security Symposium, June 1995.
    [16]
    A. DESAI, A. HEVIA AND L. YIN, "A Practice-Oriented Treatment of Pseudorandom Number Generators," Advances in Cryptology - EUROCRYPT '02, Lecture Notes in Computer Science Vol. 2332, L. Knudsen ed., Springer-Verlag, 2002.
    [17]
    Y. DESMEDT, "Threshold cryptography," European Trans. on Telecommunications, Vol. 5, No. 4, pp. 449-457, July-August 1994.
    [18]
    W. DIFFIE, P. VAN OORSCHOT AND M. WIENER, "Authentication and authenticated key exchanges", Designs, Codes and Cryptography, 2, 1992, pp. 107-125.
    [19]
    O. GOLDREICH, S. GOLDWASSER AND S. MICALI, "How to construct random functions," Journal of the ACM, Vol. 33, No. 4, 1986, pp. 210-217.
    [20]
    C. GÜNTHER, "An identity-based key-exchange protocol," Advances in Cryptology - EUROCRYPT '89, Lecture Notes in Computer Science Vol. 434, JJ. Quisquater, J. Vandewille ed., Springer-Verlag, 1989.
    [21]
    H. KRAWCZYK, "Simple forward-secure signatures from any signature scheme," Proceedings of the 7th Annual Conference on Computer and Communications Security, ACM, 2000.
    [22]
    A. HERZBERG, S. JARECKI, H. KRAWCZYK AND M. YUNG, "Proactive secret sharing, or: How to cope with perpetual leakage," Advances in Cryptology - CRYPTO '95, Lecture Notes in Computer Science Vol. 963, D. Coppersmith ed., Springer-Verlag, 1995.
    [23]
    J. KATZ, "A forward-secure public-key encryption scheme," Cryptology ePrint Archive: Report 2002/060, May 2002, http://eprint.iacr.org/2002/060/.
    [24]
    U. S. National Institute of Standards and Technology, "Federal information processing standards publication 140-1: Security requirements for cryptographic modules", January 1994.
    [25]
    B. SCHNEIER AND J. KELSEY, "Cryptographic support for secure logs on untrusted machines," ACM TISSEC, Vol. 2, 1999. Preliminary version in Proceedings of the 7th USENIX Security Symposium, USENIX Press, 1998.
    [26]
    A. YAO, "Theory and applications of trapdoor functions," Proceedings of the 23rd Symposium on Foundations of Computer Science, IEEE, 1982.

    Cited By

    View all

    Index Terms

    1. Forward-security in private-key cryptography
          Index terms have been assigned to the content through auto-classification.

          Recommendations

          Comments

          Information & Contributors

          Information

          Published In

          cover image Guide Proceedings
          CT-RSA'03: Proceedings of the 2003 RSA conference on The cryptographers' track
          April 2003
          417 pages
          ISBN:3540008470
          • Editor:
          • Marc Joye

          Publisher

          Springer-Verlag

          Berlin, Heidelberg

          Publication History

          Published: 13 April 2003

          Qualifiers

          • Article

          Contributors

          Other Metrics

          Bibliometrics & Citations

          Bibliometrics

          Article Metrics

          • Downloads (Last 12 months)0
          • Downloads (Last 6 weeks)0

          Other Metrics

          Citations

          Cited By

          View all
          • (2019)Non-black-box Simulation in the Fully Concurrent Setting, RevisitedJournal of Cryptology10.1007/s00145-018-09309-532:2(393-434)Online publication date: 1-Apr-2019
          • (2018)Lawful Device Access without Mass Surveillance RiskProceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security10.1145/3243734.3243758(1761-1774)Online publication date: 15-Oct-2018
          • (2018)A framework with data-centric accountability and auditability for cloud storageThe Journal of Supercomputing10.1007/s11227-018-2504-574:11(5903-5926)Online publication date: 1-Nov-2018
          • (2017)SGX-LogProceedings of the 2017 ACM on Asia Conference on Computer and Communications Security10.1145/3052973.3053034(19-30)Online publication date: 2-Apr-2017
          • (2016)Secure Audit Logs with Verifiable ExcerptsProceedings of the RSA Conference on Topics in Cryptology - CT-RSA 2016 - Volume 961010.1007/978-3-319-29485-8_11(183-199)Online publication date: 29-Feb-2016
          • (2015)Secure broadcast in distributed networks with strong adversariesSecurity and Communication Networks10.1002/sec.12968:18(3739-3750)Online publication date: 1-Dec-2015
          • (2015)BAFiSecurity and Communication Networks10.1002/sec.12428:17(3180-3190)Online publication date: 25-Nov-2015
          • (2014)KEDGEN2Journal of Network and Computer Applications10.5555/3170014.317015339:C(152-166)Online publication date: 1-Mar-2014
          • (2013)Distributed privacy-preserving transparency loggingProceedings of the 12th ACM workshop on Workshop on privacy in the electronic society10.1145/2517840.2517847(83-94)Online publication date: 4-Nov-2013
          • (2012)Key-insulated symmetric key cryptography and mitigating attacks against cryptographic cloud softwareProceedings of the 7th ACM Symposium on Information, Computer and Communications Security10.1145/2414456.2414489(57-58)Online publication date: 2-May-2012
          • Show More Cited By

          View Options

          View options

          Get Access

          Login options

          Media

          Figures

          Other

          Tables

          Share

          Share

          Share this Publication link

          Share on social media